Multiple cross-site scripting (XSS) vulnerabilities in items.php in TeamPass before 2.1.20 allow remote attackers to inject arbitrary web script or HTML via the group parameter, which is not properly handled in a (1) hid_cat or (2) open_folder form element, or (3) id parameter, which is not properly handled in the open_id form element.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2014-08-07T10:00:00

Updated: 2014-08-07T07:57:00

Reserved: 2014-05-19T00:00:00


Link: CVE-2014-3774

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-08-07T11:13:35.267

Modified: 2014-08-07T14:07:12.467


Link: CVE-2014-3774

JSON object: View

cve-icon Redhat Information

No data.

CWE